[TLS] TLS Interim - update and agenda

Joseph Salowey <joe@salowey.net> Wed, 04 March 2015 00:06 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48DCF1A8701 for <tls@ietfa.amsl.com>; Tue, 3 Mar 2015 16:06:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YC2eaQdlzUiu for <tls@ietfa.amsl.com>; Tue, 3 Mar 2015 16:06:23 -0800 (PST)
Received: from mail-qc0-f174.google.com (mail-qc0-f174.google.com [209.85.216.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C36E11A86FA for <tls@ietf.org>; Tue, 3 Mar 2015 16:06:22 -0800 (PST)
Received: by qcwb13 with SMTP id b13so33609945qcw.6 for <tls@ietf.org>; Tue, 03 Mar 2015 16:06:22 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=Z3y0krI4CqHoutcviO0wgxtv4q6qLuVwRx9J4WRprGw=; b=cOo4WIi3RMJHpklsD+pSEFkQ8xRqDWqsq21HnpY2pwBcCsWdAVFWTHpMPT/W5OLsKY C3e+Uwp8jkBERxrTjR31HdYT4JbreHkL+bXHfSMQl+PB4UI92m3/sOfvV//oJICJof0b VhwiVgGAxXfU8bLstrz6KMqVoDi9tqlC3iewg1lJyuwn6Id8I0cMRO4Ok0dYc72ZYEQp IMKLmAUwZ9Yz9eyBvaWHqZzW6kWjdWWLvQ8BXaFLK2Vi9PA9Rm6VJq/tBtHUShxLaIID nZFs8kJ+uLRdnMCZvsVgGItpZhDxqZfNjmjRiTAopj92OwXqD3ASG0Glh2zbx/nKn1pH Japw==
X-Gm-Message-State: ALoCoQl6LgHcbxXcsnLzvW7zaVgksLYR2ZWklDOVLnk/5Vh1/JjV8ATlwacsCRrNliYwfVtaFc3x
MIME-Version: 1.0
X-Received: by 10.229.96.135 with SMTP id h7mr2456397qcn.0.1425427582084; Tue, 03 Mar 2015 16:06:22 -0800 (PST)
Received: by 10.96.121.104 with HTTP; Tue, 3 Mar 2015 16:06:22 -0800 (PST)
X-Originating-IP: [50.206.82.175]
Date: Tue, 03 Mar 2015 16:06:22 -0800
Message-ID: <CAOgPGoCcexve9+C2bNSGVWUksZCva66OWbf8nrxkg0PquOpZ_w@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113396a4af00e005106b3836"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VkqrBgGt8SbMVKLEVx8grJ6FYL8>
Subject: [TLS] TLS Interim - update and agenda
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2015 00:06:24 -0000

If you are planning on attending the interim meeting and you have not
received an email from me about Logistics for TLS interim meeting then you
need to contact me so I know you are coming.

The agenda for the interim is available here:

http://www.ietf.org/proceedings/interim/2015/03/10/tls/agenda/agenda-interim-2015-tls-1

This is a working session so we will be making adjustments as needed.

Thanks,

Joe